Uploaded image for project: 'ZABBIX BUGS AND ISSUES'
  1. ZABBIX BUGS AND ISSUES
  2. ZBX-12231

Memory leak in active check process (LOG)

XMLWordPrintable

    • Sprint 9, Sprint 10, Sprint 11
    • 7.5

      We are investigating the cause, but it is not clear yet.
      It seems that there's memory leak on active check process.

      # ps alx | grep zabbix
      ...
      5     0 10158 10110  20   0 6871312 6786700 hrtime S ?        105:14 /usr/sbin/zabbix_agentd: active checks #1 [idle 1 sec]   
      
      # pmap -x 10158
      10158:   /usr/sbin/zabbix_agentd: active checks #1 [idle 1 sec]   
      Address           Kbytes     RSS   Dirty Mode   Mapping
      0000000000400000     356     196       0 r-x--  zabbix_agentd
      0000000000658000       8       8       8 rw---  zabbix_agentd
      000000000065a000      24      12      12 rw---    [ anon ]
      0000000000859000      20       0       0 rw---  zabbix_agentd
      00000000027e2000     132     132     132 rw---    [ anon ]
      0000000002803000 6794992 6786900 6785672 rw---    [ anon ]
      000000361d000000     128       0       0 r-x--  ld-2.12.so
      000000361d21f000       4       4       4 r----  ld-2.12.so
      000000361d220000       4       4       4 rw---  ld-2.12.so
      000000361d221000       4       4       4 rw---    [ anon ]
      000000361d400000    1576     524       0 r-x--  libc-2.12.so
      

      + INFO (2017/07/04 add)

      The memory leak occurs when:

      • log[] or logrt[] item uses a global regexp consisting of several (at least 2) subexpressions,
      • the first subexpression checked is of type "Result is TRUE" and matches (exact match is TRUE),
      • the next subexpression checked is of type "Result is TRUE" or "Result is FALSE" (whatever TRUE/FALSE)

            Unassigned Unassigned
            JKKim Kim Jongkwon
            Team A
            Votes:
            0 Vote for this issue
            Watchers:
            7 Start watching this issue

              Created:
              Updated:
              Resolved: